Overview
overview
10Static
static
3Launch_thi...e).bat
windows7-x64
10Launch_thi...e).bat
windows10-2004-x64
10License.exe
windows7-x64
10License.exe
windows10-2004-x64
10TrixXPloit.exe
windows7-x64
10TrixXPloit.exe
windows10-2004-x64
10autoexec.lnk
windows7-x64
3autoexec.lnk
windows10-2004-x64
3workspace.lnk
windows7-x64
3workspace.lnk
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 09:47
Static task
static1
Behavioral task
behavioral1
Sample
Launch_this(Not_exe file).bat
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Launch_this(Not_exe file).bat
Resource
win10v2004-20240221-en
Behavioral task
behavioral3
Sample
License.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
License.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral5
Sample
TrixXPloit.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
TrixXPloit.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral7
Sample
autoexec.lnk
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
autoexec.lnk
Resource
win10v2004-20240221-en
Behavioral task
behavioral9
Sample
workspace.lnk
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
workspace.lnk
Resource
win10v2004-20240221-en
General
-
Target
Launch_this(Not_exe file).bat
-
Size
39B
-
MD5
5a2e0926fa37baca58359bee58abe0f7
-
SHA1
f0a00abfd62e13c3db00a727d27a909a89fd6380
-
SHA256
9690649d6e693e18175ea4a29fb5860c9c17afcab518ad1e28b3365dc5fbe241
-
SHA512
1d200f5d5edb872157c4e4e1ed574f4a13a58631f09c0dd085f702b460a0e541b52ab361d79a1711197a4b5ed5df70032340d84f0d969ee9f8d79cd09b1ffff5
Malware Config
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/1504-81-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1504-82-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1504-84-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1504-85-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1504-86-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1504-87-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1504-88-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1504-90-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1504-91-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
TrixXPloit.exeRecover.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts TrixXPloit.exe File created C:\Windows\system32\drivers\etc\hosts Recover.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
Recover.exepid process 1752 Recover.exe -
Processes:
resource yara_rule behavioral2/memory/1504-76-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-77-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-78-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-79-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-80-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-81-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-82-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-84-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-85-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-86-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-87-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-88-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-90-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1504-91-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Drops file in System32 directory 4 IoCs
Processes:
TrixXPloit.exepowershell.exeRecover.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe TrixXPloit.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Recover.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Recover.exedescription pid process target process PID 1752 set thread context of 5024 1752 Recover.exe conhost.exe PID 1752 set thread context of 1504 1752 Recover.exe explorer.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2564 sc.exe 3296 sc.exe 4888 sc.exe 4668 sc.exe 4404 sc.exe 1600 sc.exe 3800 sc.exe 4240 sc.exe 2900 sc.exe 3320 sc.exe 4980 sc.exe 2496 sc.exe 4456 sc.exe 1448 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
License.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 License.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz License.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
License.exeTrixXPloit.exepowershell.exeRecover.exepowershell.exeexplorer.exepid process 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 3124 License.exe 4800 TrixXPloit.exe 5088 powershell.exe 5088 powershell.exe 5088 powershell.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 4800 TrixXPloit.exe 1752 Recover.exe 1788 powershell.exe 1788 powershell.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1752 Recover.exe 1504 explorer.exe 1504 explorer.exe 1504 explorer.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
License.exepowershell.exeTrixXPloit.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exeRecover.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 3124 License.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 4800 TrixXPloit.exe Token: SeShutdownPrivilege 3404 powercfg.exe Token: SeCreatePagefilePrivilege 3404 powercfg.exe Token: SeShutdownPrivilege 4252 powercfg.exe Token: SeCreatePagefilePrivilege 4252 powercfg.exe Token: SeShutdownPrivilege 1188 powercfg.exe Token: SeCreatePagefilePrivilege 1188 powercfg.exe Token: SeShutdownPrivilege 4236 powercfg.exe Token: SeCreatePagefilePrivilege 4236 powercfg.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 1752 Recover.exe Token: SeShutdownPrivilege 4784 powercfg.exe Token: SeCreatePagefilePrivilege 4784 powercfg.exe Token: SeShutdownPrivilege 2244 powercfg.exe Token: SeCreatePagefilePrivilege 2244 powercfg.exe Token: SeShutdownPrivilege 2864 powercfg.exe Token: SeCreatePagefilePrivilege 2864 powercfg.exe Token: SeShutdownPrivilege 3228 powercfg.exe Token: SeCreatePagefilePrivilege 3228 powercfg.exe Token: SeLockMemoryPrivilege 1504 explorer.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exeRecover.exedescription pid process target process PID 2876 wrote to memory of 3124 2876 cmd.exe License.exe PID 2876 wrote to memory of 3124 2876 cmd.exe License.exe PID 2876 wrote to memory of 3124 2876 cmd.exe License.exe PID 2876 wrote to memory of 4800 2876 cmd.exe TrixXPloit.exe PID 2876 wrote to memory of 4800 2876 cmd.exe TrixXPloit.exe PID 2328 wrote to memory of 3560 2328 cmd.exe wusa.exe PID 2328 wrote to memory of 3560 2328 cmd.exe wusa.exe PID 2968 wrote to memory of 1660 2968 cmd.exe wusa.exe PID 2968 wrote to memory of 1660 2968 cmd.exe wusa.exe PID 1752 wrote to memory of 5024 1752 Recover.exe conhost.exe PID 1752 wrote to memory of 5024 1752 Recover.exe conhost.exe PID 1752 wrote to memory of 5024 1752 Recover.exe conhost.exe PID 1752 wrote to memory of 5024 1752 Recover.exe conhost.exe PID 1752 wrote to memory of 5024 1752 Recover.exe conhost.exe PID 1752 wrote to memory of 5024 1752 Recover.exe conhost.exe PID 1752 wrote to memory of 5024 1752 Recover.exe conhost.exe PID 1752 wrote to memory of 5024 1752 Recover.exe conhost.exe PID 1752 wrote to memory of 5024 1752 Recover.exe conhost.exe PID 1752 wrote to memory of 1504 1752 Recover.exe explorer.exe PID 1752 wrote to memory of 1504 1752 Recover.exe explorer.exe PID 1752 wrote to memory of 1504 1752 Recover.exe explorer.exe PID 1752 wrote to memory of 1504 1752 Recover.exe explorer.exe PID 1752 wrote to memory of 1504 1752 Recover.exe explorer.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Launch_this(Not_exe file).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\License.exeLicense.exe2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Users\Admin\AppData\Local\Temp\TrixXPloit.exeTrixXPloit.exe2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:3560
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2564
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3296
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:1600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:3800
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2496
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "SmartWindows"3⤵
- Launches sc.exe
PID:4240
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "SmartWindows" binpath= "C:\ProgramData\Common\Recover.exe" start= "auto"3⤵
- Launches sc.exe
PID:4456
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2900
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "SmartWindows"3⤵
- Launches sc.exe
PID:3320
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2484
-
C:\ProgramData\Common\Recover.exeC:\ProgramData\Common\Recover.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1660
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4404
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4980
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1448
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:5024
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5115cd2af99e0164e38a30e31f4868f22
SHA13bb156889b2c85eef03f601c53c9e3f639b776a9
SHA256c880c4b1702d093d6e9bbeb772da0459da2387db9b7b13e95620996e5773db83
SHA5129a609f90eeda49480873e4fab59b6edeaa0ee9c82569ee03d7cb69d968058201cdcaf490418b549b1d16332ed4db0a26fcd61a99c3296fbb3de4c76b10686151
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD52d29fd3ae57f422e2b2121141dc82253
SHA1c2464c857779c0ab4f5e766f5028fcc651a6c6b7
SHA25680a60d7ec533d820de20bcedeb41319e7b1def548b6ea73ddbd69455bac4e7a4
SHA512077a5c554663be7b71f181d961f5c98c732bc296dc015ffee30768a648bee3aad62c39c352cf2947432be19519906aeac7dfaf2557d309bb460732abb7fdbc68